dts: imx6: fix sd card gpio polarity specified in device tree
[linux-2.6-block.git] / security / security.c
CommitLineData
1da177e4
LT
1/*
2 * Security plug functions
3 *
4 * Copyright (C) 2001 WireX Communications, Inc <chris@wirex.com>
5 * Copyright (C) 2001-2002 Greg Kroah-Hartman <greg@kroah.com>
6 * Copyright (C) 2001 Networks Associates Technology, Inc <ssmalley@nai.com>
7 *
8 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 */
13
c59ede7b 14#include <linux/capability.h>
d47be3df 15#include <linux/dcache.h>
1da177e4
LT
16#include <linux/module.h>
17#include <linux/init.h>
18#include <linux/kernel.h>
3c4ed7bd 19#include <linux/lsm_hooks.h>
f381c272 20#include <linux/integrity.h>
6c21a7fb 21#include <linux/ima.h>
3e1be52d 22#include <linux/evm.h>
40401530 23#include <linux/fsnotify.h>
8b3ec681
AV
24#include <linux/mman.h>
25#include <linux/mount.h>
26#include <linux/personality.h>
75331a59 27#include <linux/backing-dev.h>
40401530 28#include <net/flow.h>
1da177e4 29
823eb1cc 30#define MAX_LSM_EVM_XATTR 2
1da177e4 31
b1d9e6b0
CS
32/* Maximum number of letters for an LSM name string */
33#define SECURITY_NAME_MAX 10
34
076c54c5 35/* Boot-time LSM user choice */
6e65f92f
JJ
36static __initdata char chosen_lsm[SECURITY_NAME_MAX + 1] =
37 CONFIG_DEFAULT_SECURITY;
1da177e4 38
1da177e4
LT
39static void __init do_security_initcalls(void)
40{
41 initcall_t *call;
42 call = __security_initcall_start;
43 while (call < __security_initcall_end) {
44 (*call) ();
45 call++;
46 }
47}
48
49/**
50 * security_init - initializes the security framework
51 *
52 * This should be called early in the kernel initialization sequence.
53 */
54int __init security_init(void)
55{
b1d9e6b0 56 pr_info("Security Framework initialized\n");
1da177e4 57
b1d9e6b0
CS
58 /*
59 * Always load the capability module.
60 */
61 capability_add_hooks();
62#ifdef CONFIG_SECURITY_YAMA_STACKED
63 /*
64 * If Yama is configured for stacking load it next.
65 */
66 yama_add_hooks();
67#endif
68 /*
69 * Load the chosen module if there is one.
70 * This will also find yama if it is stacking
71 */
1da177e4
LT
72 do_security_initcalls();
73
74 return 0;
75}
76
076c54c5
AD
77/* Save user chosen LSM */
78static int __init choose_lsm(char *str)
79{
80 strncpy(chosen_lsm, str, SECURITY_NAME_MAX);
81 return 1;
82}
83__setup("security=", choose_lsm);
84
85/**
86 * security_module_enable - Load given security module on boot ?
b1d9e6b0 87 * @module: the name of the module
076c54c5
AD
88 *
89 * Each LSM must pass this method before registering its own operations
90 * to avoid security registration races. This method may also be used
7cea51be 91 * to check if your LSM is currently loaded during kernel initialization.
076c54c5
AD
92 *
93 * Return true if:
94 * -The passed LSM is the one chosen by user at boot time,
6e65f92f 95 * -or the passed LSM is configured as the default and the user did not
065d78a0 96 * choose an alternate LSM at boot time.
076c54c5
AD
97 * Otherwise, return false.
98 */
b1d9e6b0 99int __init security_module_enable(const char *module)
076c54c5 100{
b1d9e6b0 101 return !strcmp(module, chosen_lsm);
076c54c5
AD
102}
103
f25fce3e 104/*
b1d9e6b0 105 * Hook list operation macros.
1da177e4 106 *
f25fce3e
CS
107 * call_void_hook:
108 * This is a hook that does not return a value.
1da177e4 109 *
f25fce3e
CS
110 * call_int_hook:
111 * This is a hook that returns a value.
1da177e4 112 */
1da177e4 113
b1d9e6b0
CS
114#define call_void_hook(FUNC, ...) \
115 do { \
116 struct security_hook_list *P; \
117 \
118 list_for_each_entry(P, &security_hook_heads.FUNC, list) \
119 P->hook.FUNC(__VA_ARGS__); \
120 } while (0)
121
122#define call_int_hook(FUNC, IRC, ...) ({ \
123 int RC = IRC; \
124 do { \
125 struct security_hook_list *P; \
126 \
127 list_for_each_entry(P, &security_hook_heads.FUNC, list) { \
128 RC = P->hook.FUNC(__VA_ARGS__); \
129 if (RC != 0) \
130 break; \
131 } \
132 } while (0); \
133 RC; \
134})
1da177e4 135
20510f2f
JM
136/* Security operations */
137
79af7307
SS
138int security_binder_set_context_mgr(struct task_struct *mgr)
139{
f25fce3e 140 return call_int_hook(binder_set_context_mgr, 0, mgr);
79af7307
SS
141}
142
143int security_binder_transaction(struct task_struct *from,
144 struct task_struct *to)
145{
f25fce3e 146 return call_int_hook(binder_transaction, 0, from, to);
79af7307
SS
147}
148
149int security_binder_transfer_binder(struct task_struct *from,
150 struct task_struct *to)
151{
f25fce3e 152 return call_int_hook(binder_transfer_binder, 0, from, to);
79af7307
SS
153}
154
155int security_binder_transfer_file(struct task_struct *from,
156 struct task_struct *to, struct file *file)
157{
f25fce3e 158 return call_int_hook(binder_transfer_file, 0, from, to, file);
79af7307
SS
159}
160
9e48858f 161int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
20510f2f 162{
f25fce3e 163 return call_int_hook(ptrace_access_check, 0, child, mode);
5cd9c58f
DH
164}
165
166int security_ptrace_traceme(struct task_struct *parent)
167{
f25fce3e 168 return call_int_hook(ptrace_traceme, 0, parent);
20510f2f
JM
169}
170
171int security_capget(struct task_struct *target,
172 kernel_cap_t *effective,
173 kernel_cap_t *inheritable,
174 kernel_cap_t *permitted)
175{
f25fce3e
CS
176 return call_int_hook(capget, 0, target,
177 effective, inheritable, permitted);
20510f2f
JM
178}
179
d84f4f99
DH
180int security_capset(struct cred *new, const struct cred *old,
181 const kernel_cap_t *effective,
182 const kernel_cap_t *inheritable,
183 const kernel_cap_t *permitted)
20510f2f 184{
f25fce3e
CS
185 return call_int_hook(capset, 0, new, old,
186 effective, inheritable, permitted);
20510f2f
JM
187}
188
b7e724d3 189int security_capable(const struct cred *cred, struct user_namespace *ns,
3486740a 190 int cap)
20510f2f 191{
f25fce3e 192 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_AUDIT);
06112163
EP
193}
194
c7eba4a9
EP
195int security_capable_noaudit(const struct cred *cred, struct user_namespace *ns,
196 int cap)
06112163 197{
f25fce3e 198 return call_int_hook(capable, 0, cred, ns, cap, SECURITY_CAP_NOAUDIT);
20510f2f
JM
199}
200
20510f2f
JM
201int security_quotactl(int cmds, int type, int id, struct super_block *sb)
202{
f25fce3e 203 return call_int_hook(quotactl, 0, cmds, type, id, sb);
20510f2f
JM
204}
205
206int security_quota_on(struct dentry *dentry)
207{
f25fce3e 208 return call_int_hook(quota_on, 0, dentry);
20510f2f
JM
209}
210
12b3052c 211int security_syslog(int type)
20510f2f 212{
f25fce3e 213 return call_int_hook(syslog, 0, type);
20510f2f
JM
214}
215
1e6d7679 216int security_settime(const struct timespec *ts, const struct timezone *tz)
20510f2f 217{
f25fce3e 218 return call_int_hook(settime, 0, ts, tz);
20510f2f
JM
219}
220
20510f2f
JM
221int security_vm_enough_memory_mm(struct mm_struct *mm, long pages)
222{
b1d9e6b0
CS
223 struct security_hook_list *hp;
224 int cap_sys_admin = 1;
225 int rc;
226
227 /*
228 * The module will respond with a positive value if
229 * it thinks the __vm_enough_memory() call should be
230 * made with the cap_sys_admin set. If all of the modules
231 * agree that it should be set it will. If any module
232 * thinks it should not be set it won't.
233 */
234 list_for_each_entry(hp, &security_hook_heads.vm_enough_memory, list) {
235 rc = hp->hook.vm_enough_memory(mm, pages);
236 if (rc <= 0) {
237 cap_sys_admin = 0;
238 break;
239 }
240 }
241 return __vm_enough_memory(mm, pages, cap_sys_admin);
20510f2f
JM
242}
243
a6f76f23 244int security_bprm_set_creds(struct linux_binprm *bprm)
20510f2f 245{
f25fce3e 246 return call_int_hook(bprm_set_creds, 0, bprm);
20510f2f
JM
247}
248
a6f76f23 249int security_bprm_check(struct linux_binprm *bprm)
20510f2f 250{
6c21a7fb
MZ
251 int ret;
252
f25fce3e 253 ret = call_int_hook(bprm_check_security, 0, bprm);
6c21a7fb
MZ
254 if (ret)
255 return ret;
256 return ima_bprm_check(bprm);
20510f2f
JM
257}
258
a6f76f23 259void security_bprm_committing_creds(struct linux_binprm *bprm)
20510f2f 260{
f25fce3e 261 call_void_hook(bprm_committing_creds, bprm);
20510f2f
JM
262}
263
a6f76f23 264void security_bprm_committed_creds(struct linux_binprm *bprm)
20510f2f 265{
f25fce3e 266 call_void_hook(bprm_committed_creds, bprm);
20510f2f
JM
267}
268
269int security_bprm_secureexec(struct linux_binprm *bprm)
270{
f25fce3e 271 return call_int_hook(bprm_secureexec, 0, bprm);
20510f2f
JM
272}
273
274int security_sb_alloc(struct super_block *sb)
275{
f25fce3e 276 return call_int_hook(sb_alloc_security, 0, sb);
20510f2f
JM
277}
278
279void security_sb_free(struct super_block *sb)
280{
f25fce3e 281 call_void_hook(sb_free_security, sb);
20510f2f
JM
282}
283
e0007529 284int security_sb_copy_data(char *orig, char *copy)
20510f2f 285{
f25fce3e 286 return call_int_hook(sb_copy_data, 0, orig, copy);
20510f2f 287}
e0007529 288EXPORT_SYMBOL(security_sb_copy_data);
20510f2f 289
ff36fe2c
EP
290int security_sb_remount(struct super_block *sb, void *data)
291{
f25fce3e 292 return call_int_hook(sb_remount, 0, sb, data);
ff36fe2c
EP
293}
294
12204e24 295int security_sb_kern_mount(struct super_block *sb, int flags, void *data)
20510f2f 296{
f25fce3e 297 return call_int_hook(sb_kern_mount, 0, sb, flags, data);
20510f2f
JM
298}
299
2069f457
EP
300int security_sb_show_options(struct seq_file *m, struct super_block *sb)
301{
f25fce3e 302 return call_int_hook(sb_show_options, 0, m, sb);
2069f457
EP
303}
304
20510f2f
JM
305int security_sb_statfs(struct dentry *dentry)
306{
f25fce3e 307 return call_int_hook(sb_statfs, 0, dentry);
20510f2f
JM
308}
309
808d4e3c
AV
310int security_sb_mount(const char *dev_name, struct path *path,
311 const char *type, unsigned long flags, void *data)
20510f2f 312{
f25fce3e 313 return call_int_hook(sb_mount, 0, dev_name, path, type, flags, data);
20510f2f
JM
314}
315
20510f2f
JM
316int security_sb_umount(struct vfsmount *mnt, int flags)
317{
f25fce3e 318 return call_int_hook(sb_umount, 0, mnt, flags);
20510f2f
JM
319}
320
b5266eb4 321int security_sb_pivotroot(struct path *old_path, struct path *new_path)
20510f2f 322{
f25fce3e 323 return call_int_hook(sb_pivotroot, 0, old_path, new_path);
20510f2f
JM
324}
325
c9180a57 326int security_sb_set_mnt_opts(struct super_block *sb,
649f6e77
DQ
327 struct security_mnt_opts *opts,
328 unsigned long kern_flags,
329 unsigned long *set_kern_flags)
c9180a57 330{
b1d9e6b0
CS
331 return call_int_hook(sb_set_mnt_opts,
332 opts->num_mnt_opts ? -EOPNOTSUPP : 0, sb,
333 opts, kern_flags, set_kern_flags);
c9180a57 334}
e0007529 335EXPORT_SYMBOL(security_sb_set_mnt_opts);
c9180a57 336
094f7b69 337int security_sb_clone_mnt_opts(const struct super_block *oldsb,
c9180a57
EP
338 struct super_block *newsb)
339{
f25fce3e 340 return call_int_hook(sb_clone_mnt_opts, 0, oldsb, newsb);
c9180a57 341}
e0007529
EP
342EXPORT_SYMBOL(security_sb_clone_mnt_opts);
343
344int security_sb_parse_opts_str(char *options, struct security_mnt_opts *opts)
345{
f25fce3e 346 return call_int_hook(sb_parse_opts_str, 0, options, opts);
e0007529
EP
347}
348EXPORT_SYMBOL(security_sb_parse_opts_str);
c9180a57 349
20510f2f
JM
350int security_inode_alloc(struct inode *inode)
351{
352 inode->i_security = NULL;
f25fce3e 353 return call_int_hook(inode_alloc_security, 0, inode);
20510f2f
JM
354}
355
356void security_inode_free(struct inode *inode)
357{
f381c272 358 integrity_inode_free(inode);
f25fce3e 359 call_void_hook(inode_free_security, inode);
20510f2f
JM
360}
361
d47be3df
DQ
362int security_dentry_init_security(struct dentry *dentry, int mode,
363 struct qstr *name, void **ctx,
364 u32 *ctxlen)
365{
b1d9e6b0
CS
366 return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
367 name, ctx, ctxlen);
d47be3df
DQ
368}
369EXPORT_SYMBOL(security_dentry_init_security);
370
20510f2f 371int security_inode_init_security(struct inode *inode, struct inode *dir,
9d8f13ba
MZ
372 const struct qstr *qstr,
373 const initxattrs initxattrs, void *fs_data)
20510f2f 374{
823eb1cc
MZ
375 struct xattr new_xattrs[MAX_LSM_EVM_XATTR + 1];
376 struct xattr *lsm_xattr, *evm_xattr, *xattr;
9d8f13ba
MZ
377 int ret;
378
20510f2f 379 if (unlikely(IS_PRIVATE(inode)))
fb88c2b6 380 return 0;
9d8f13ba 381
9d8f13ba 382 if (!initxattrs)
f25fce3e 383 return call_int_hook(inode_init_security, 0, inode, dir, qstr,
9d8f13ba 384 NULL, NULL, NULL);
9548906b 385 memset(new_xattrs, 0, sizeof(new_xattrs));
9d8f13ba 386 lsm_xattr = new_xattrs;
b1d9e6b0 387 ret = call_int_hook(inode_init_security, -EOPNOTSUPP, inode, dir, qstr,
9d8f13ba
MZ
388 &lsm_xattr->name,
389 &lsm_xattr->value,
390 &lsm_xattr->value_len);
391 if (ret)
392 goto out;
823eb1cc
MZ
393
394 evm_xattr = lsm_xattr + 1;
395 ret = evm_inode_init_security(inode, lsm_xattr, evm_xattr);
396 if (ret)
397 goto out;
9d8f13ba
MZ
398 ret = initxattrs(inode, new_xattrs, fs_data);
399out:
9548906b 400 for (xattr = new_xattrs; xattr->value != NULL; xattr++)
823eb1cc 401 kfree(xattr->value);
9d8f13ba
MZ
402 return (ret == -EOPNOTSUPP) ? 0 : ret;
403}
404EXPORT_SYMBOL(security_inode_init_security);
405
406int security_old_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 407 const struct qstr *qstr, const char **name,
9d8f13ba 408 void **value, size_t *len)
20510f2f
JM
409{
410 if (unlikely(IS_PRIVATE(inode)))
30e05324 411 return -EOPNOTSUPP;
f25fce3e
CS
412 return call_int_hook(inode_init_security, 0, inode, dir, qstr,
413 name, value, len);
20510f2f 414}
9d8f13ba 415EXPORT_SYMBOL(security_old_inode_init_security);
20510f2f 416
be6d3e56 417#ifdef CONFIG_SECURITY_PATH
04fc66e7 418int security_path_mknod(struct path *dir, struct dentry *dentry, umode_t mode,
be6d3e56
KT
419 unsigned int dev)
420{
c6f493d6 421 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 422 return 0;
f25fce3e 423 return call_int_hook(path_mknod, 0, dir, dentry, mode, dev);
be6d3e56
KT
424}
425EXPORT_SYMBOL(security_path_mknod);
426
4572befe 427int security_path_mkdir(struct path *dir, struct dentry *dentry, umode_t mode)
be6d3e56 428{
c6f493d6 429 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 430 return 0;
f25fce3e 431 return call_int_hook(path_mkdir, 0, dir, dentry, mode);
be6d3e56 432}
82140443 433EXPORT_SYMBOL(security_path_mkdir);
be6d3e56 434
5d0901a3 435int security_path_rmdir(struct path *dir, struct dentry *dentry)
be6d3e56 436{
c6f493d6 437 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 438 return 0;
f25fce3e 439 return call_int_hook(path_rmdir, 0, dir, dentry);
be6d3e56
KT
440}
441
5d0901a3 442int security_path_unlink(struct path *dir, struct dentry *dentry)
be6d3e56 443{
c6f493d6 444 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 445 return 0;
f25fce3e 446 return call_int_hook(path_unlink, 0, dir, dentry);
be6d3e56 447}
82140443 448EXPORT_SYMBOL(security_path_unlink);
be6d3e56 449
5d0901a3 450int security_path_symlink(struct path *dir, struct dentry *dentry,
be6d3e56
KT
451 const char *old_name)
452{
c6f493d6 453 if (unlikely(IS_PRIVATE(d_backing_inode(dir->dentry))))
be6d3e56 454 return 0;
f25fce3e 455 return call_int_hook(path_symlink, 0, dir, dentry, old_name);
be6d3e56
KT
456}
457
458int security_path_link(struct dentry *old_dentry, struct path *new_dir,
459 struct dentry *new_dentry)
460{
c6f493d6 461 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
be6d3e56 462 return 0;
f25fce3e 463 return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry);
be6d3e56
KT
464}
465
466int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
0b3974eb
MS
467 struct path *new_dir, struct dentry *new_dentry,
468 unsigned int flags)
be6d3e56 469{
c6f493d6
DH
470 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
471 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
be6d3e56 472 return 0;
da1ce067
MS
473
474 if (flags & RENAME_EXCHANGE) {
f25fce3e
CS
475 int err = call_int_hook(path_rename, 0, new_dir, new_dentry,
476 old_dir, old_dentry);
da1ce067
MS
477 if (err)
478 return err;
479 }
480
f25fce3e
CS
481 return call_int_hook(path_rename, 0, old_dir, old_dentry, new_dir,
482 new_dentry);
be6d3e56 483}
82140443 484EXPORT_SYMBOL(security_path_rename);
be6d3e56 485
ea0d3ab2 486int security_path_truncate(struct path *path)
be6d3e56 487{
c6f493d6 488 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
be6d3e56 489 return 0;
f25fce3e 490 return call_int_hook(path_truncate, 0, path);
be6d3e56 491}
89eda068 492
cdcf116d 493int security_path_chmod(struct path *path, umode_t mode)
89eda068 494{
c6f493d6 495 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 496 return 0;
f25fce3e 497 return call_int_hook(path_chmod, 0, path, mode);
89eda068
TH
498}
499
d2b31ca6 500int security_path_chown(struct path *path, kuid_t uid, kgid_t gid)
89eda068 501{
c6f493d6 502 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
89eda068 503 return 0;
f25fce3e 504 return call_int_hook(path_chown, 0, path, uid, gid);
89eda068 505}
8b8efb44
TH
506
507int security_path_chroot(struct path *path)
508{
f25fce3e 509 return call_int_hook(path_chroot, 0, path);
8b8efb44 510}
be6d3e56
KT
511#endif
512
4acdaf27 513int security_inode_create(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
514{
515 if (unlikely(IS_PRIVATE(dir)))
516 return 0;
f25fce3e 517 return call_int_hook(inode_create, 0, dir, dentry, mode);
20510f2f 518}
800a9647 519EXPORT_SYMBOL_GPL(security_inode_create);
20510f2f
JM
520
521int security_inode_link(struct dentry *old_dentry, struct inode *dir,
522 struct dentry *new_dentry)
523{
c6f493d6 524 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry))))
20510f2f 525 return 0;
f25fce3e 526 return call_int_hook(inode_link, 0, old_dentry, dir, new_dentry);
20510f2f
JM
527}
528
529int security_inode_unlink(struct inode *dir, struct dentry *dentry)
530{
c6f493d6 531 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 532 return 0;
f25fce3e 533 return call_int_hook(inode_unlink, 0, dir, dentry);
20510f2f
JM
534}
535
536int security_inode_symlink(struct inode *dir, struct dentry *dentry,
537 const char *old_name)
538{
539 if (unlikely(IS_PRIVATE(dir)))
540 return 0;
f25fce3e 541 return call_int_hook(inode_symlink, 0, dir, dentry, old_name);
20510f2f
JM
542}
543
18bb1db3 544int security_inode_mkdir(struct inode *dir, struct dentry *dentry, umode_t mode)
20510f2f
JM
545{
546 if (unlikely(IS_PRIVATE(dir)))
547 return 0;
f25fce3e 548 return call_int_hook(inode_mkdir, 0, dir, dentry, mode);
20510f2f 549}
800a9647 550EXPORT_SYMBOL_GPL(security_inode_mkdir);
20510f2f
JM
551
552int security_inode_rmdir(struct inode *dir, struct dentry *dentry)
553{
c6f493d6 554 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 555 return 0;
f25fce3e 556 return call_int_hook(inode_rmdir, 0, dir, dentry);
20510f2f
JM
557}
558
1a67aafb 559int security_inode_mknod(struct inode *dir, struct dentry *dentry, umode_t mode, dev_t dev)
20510f2f
JM
560{
561 if (unlikely(IS_PRIVATE(dir)))
562 return 0;
f25fce3e 563 return call_int_hook(inode_mknod, 0, dir, dentry, mode, dev);
20510f2f
JM
564}
565
566int security_inode_rename(struct inode *old_dir, struct dentry *old_dentry,
0b3974eb
MS
567 struct inode *new_dir, struct dentry *new_dentry,
568 unsigned int flags)
20510f2f 569{
c6f493d6
DH
570 if (unlikely(IS_PRIVATE(d_backing_inode(old_dentry)) ||
571 (d_is_positive(new_dentry) && IS_PRIVATE(d_backing_inode(new_dentry)))))
20510f2f 572 return 0;
da1ce067
MS
573
574 if (flags & RENAME_EXCHANGE) {
f25fce3e 575 int err = call_int_hook(inode_rename, 0, new_dir, new_dentry,
da1ce067
MS
576 old_dir, old_dentry);
577 if (err)
578 return err;
579 }
580
f25fce3e 581 return call_int_hook(inode_rename, 0, old_dir, old_dentry,
20510f2f
JM
582 new_dir, new_dentry);
583}
584
585int security_inode_readlink(struct dentry *dentry)
586{
c6f493d6 587 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 588 return 0;
f25fce3e 589 return call_int_hook(inode_readlink, 0, dentry);
20510f2f
JM
590}
591
bda0be7a
N
592int security_inode_follow_link(struct dentry *dentry, struct inode *inode,
593 bool rcu)
20510f2f 594{
bda0be7a 595 if (unlikely(IS_PRIVATE(inode)))
20510f2f 596 return 0;
e22619a2 597 return call_int_hook(inode_follow_link, 0, dentry, inode, rcu);
20510f2f
JM
598}
599
b77b0646 600int security_inode_permission(struct inode *inode, int mask)
20510f2f
JM
601{
602 if (unlikely(IS_PRIVATE(inode)))
603 return 0;
f25fce3e 604 return call_int_hook(inode_permission, 0, inode, mask);
20510f2f
JM
605}
606
607int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
608{
817b54aa
MZ
609 int ret;
610
c6f493d6 611 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 612 return 0;
f25fce3e 613 ret = call_int_hook(inode_setattr, 0, dentry, attr);
817b54aa
MZ
614 if (ret)
615 return ret;
616 return evm_inode_setattr(dentry, attr);
20510f2f 617}
b1da47e2 618EXPORT_SYMBOL_GPL(security_inode_setattr);
20510f2f 619
3f7036a0 620int security_inode_getattr(const struct path *path)
20510f2f 621{
c6f493d6 622 if (unlikely(IS_PRIVATE(d_backing_inode(path->dentry))))
20510f2f 623 return 0;
f25fce3e 624 return call_int_hook(inode_getattr, 0, path);
20510f2f
JM
625}
626
8f0cfa52
DH
627int security_inode_setxattr(struct dentry *dentry, const char *name,
628 const void *value, size_t size, int flags)
20510f2f 629{
3e1be52d
MZ
630 int ret;
631
c6f493d6 632 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 633 return 0;
b1d9e6b0
CS
634 /*
635 * SELinux and Smack integrate the cap call,
636 * so assume that all LSMs supplying this call do so.
637 */
638 ret = call_int_hook(inode_setxattr, 1, dentry, name, value, size,
f25fce3e 639 flags);
b1d9e6b0
CS
640
641 if (ret == 1)
642 ret = cap_inode_setxattr(dentry, name, value, size, flags);
42c63330
MZ
643 if (ret)
644 return ret;
645 ret = ima_inode_setxattr(dentry, name, value, size);
3e1be52d
MZ
646 if (ret)
647 return ret;
648 return evm_inode_setxattr(dentry, name, value, size);
20510f2f
JM
649}
650
8f0cfa52
DH
651void security_inode_post_setxattr(struct dentry *dentry, const char *name,
652 const void *value, size_t size, int flags)
20510f2f 653{
c6f493d6 654 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 655 return;
f25fce3e 656 call_void_hook(inode_post_setxattr, dentry, name, value, size, flags);
3e1be52d 657 evm_inode_post_setxattr(dentry, name, value, size);
20510f2f
JM
658}
659
8f0cfa52 660int security_inode_getxattr(struct dentry *dentry, const char *name)
20510f2f 661{
c6f493d6 662 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 663 return 0;
f25fce3e 664 return call_int_hook(inode_getxattr, 0, dentry, name);
20510f2f
JM
665}
666
667int security_inode_listxattr(struct dentry *dentry)
668{
c6f493d6 669 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 670 return 0;
f25fce3e 671 return call_int_hook(inode_listxattr, 0, dentry);
20510f2f
JM
672}
673
8f0cfa52 674int security_inode_removexattr(struct dentry *dentry, const char *name)
20510f2f 675{
3e1be52d
MZ
676 int ret;
677
c6f493d6 678 if (unlikely(IS_PRIVATE(d_backing_inode(dentry))))
20510f2f 679 return 0;
b1d9e6b0
CS
680 /*
681 * SELinux and Smack integrate the cap call,
682 * so assume that all LSMs supplying this call do so.
683 */
684 ret = call_int_hook(inode_removexattr, 1, dentry, name);
685 if (ret == 1)
686 ret = cap_inode_removexattr(dentry, name);
42c63330
MZ
687 if (ret)
688 return ret;
689 ret = ima_inode_removexattr(dentry, name);
3e1be52d
MZ
690 if (ret)
691 return ret;
692 return evm_inode_removexattr(dentry, name);
20510f2f
JM
693}
694
b5376771
SH
695int security_inode_need_killpriv(struct dentry *dentry)
696{
f25fce3e 697 return call_int_hook(inode_need_killpriv, 0, dentry);
b5376771
SH
698}
699
700int security_inode_killpriv(struct dentry *dentry)
701{
f25fce3e 702 return call_int_hook(inode_killpriv, 0, dentry);
b5376771
SH
703}
704
42492594 705int security_inode_getsecurity(const struct inode *inode, const char *name, void **buffer, bool alloc)
20510f2f
JM
706{
707 if (unlikely(IS_PRIVATE(inode)))
8d952504 708 return -EOPNOTSUPP;
b1d9e6b0
CS
709 return call_int_hook(inode_getsecurity, -EOPNOTSUPP, inode, name,
710 buffer, alloc);
20510f2f
JM
711}
712
713int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags)
714{
715 if (unlikely(IS_PRIVATE(inode)))
8d952504 716 return -EOPNOTSUPP;
b1d9e6b0
CS
717 return call_int_hook(inode_setsecurity, -EOPNOTSUPP, inode, name,
718 value, size, flags);
20510f2f
JM
719}
720
721int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size)
722{
723 if (unlikely(IS_PRIVATE(inode)))
724 return 0;
f25fce3e 725 return call_int_hook(inode_listsecurity, 0, inode, buffer, buffer_size);
20510f2f 726}
c9bccef6 727EXPORT_SYMBOL(security_inode_listsecurity);
20510f2f 728
8a076191
AD
729void security_inode_getsecid(const struct inode *inode, u32 *secid)
730{
f25fce3e 731 call_void_hook(inode_getsecid, inode, secid);
8a076191
AD
732}
733
20510f2f
JM
734int security_file_permission(struct file *file, int mask)
735{
c4ec54b4
EP
736 int ret;
737
f25fce3e 738 ret = call_int_hook(file_permission, 0, file, mask);
c4ec54b4
EP
739 if (ret)
740 return ret;
741
742 return fsnotify_perm(file, mask);
20510f2f
JM
743}
744
745int security_file_alloc(struct file *file)
746{
f25fce3e 747 return call_int_hook(file_alloc_security, 0, file);
20510f2f
JM
748}
749
750void security_file_free(struct file *file)
751{
f25fce3e 752 call_void_hook(file_free_security, file);
20510f2f
JM
753}
754
755int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg)
756{
f25fce3e 757 return call_int_hook(file_ioctl, 0, file, cmd, arg);
20510f2f
JM
758}
759
98de59bf 760static inline unsigned long mmap_prot(struct file *file, unsigned long prot)
20510f2f 761{
8b3ec681 762 /*
98de59bf
AV
763 * Does we have PROT_READ and does the application expect
764 * it to imply PROT_EXEC? If not, nothing to talk about...
8b3ec681 765 */
98de59bf
AV
766 if ((prot & (PROT_READ | PROT_EXEC)) != PROT_READ)
767 return prot;
8b3ec681 768 if (!(current->personality & READ_IMPLIES_EXEC))
98de59bf
AV
769 return prot;
770 /*
771 * if that's an anonymous mapping, let it.
772 */
773 if (!file)
774 return prot | PROT_EXEC;
775 /*
776 * ditto if it's not on noexec mount, except that on !MMU we need
b4caecd4 777 * NOMMU_MAP_EXEC (== VM_MAYEXEC) in this case
98de59bf
AV
778 */
779 if (!(file->f_path.mnt->mnt_flags & MNT_NOEXEC)) {
8b3ec681 780#ifndef CONFIG_MMU
b4caecd4
CH
781 if (file->f_op->mmap_capabilities) {
782 unsigned caps = file->f_op->mmap_capabilities(file);
783 if (!(caps & NOMMU_MAP_EXEC))
784 return prot;
785 }
8b3ec681 786#endif
98de59bf 787 return prot | PROT_EXEC;
8b3ec681 788 }
98de59bf
AV
789 /* anything on noexec mount won't get PROT_EXEC */
790 return prot;
791}
792
793int security_mmap_file(struct file *file, unsigned long prot,
794 unsigned long flags)
795{
796 int ret;
f25fce3e 797 ret = call_int_hook(mmap_file, 0, file, prot,
98de59bf 798 mmap_prot(file, prot), flags);
6c21a7fb
MZ
799 if (ret)
800 return ret;
801 return ima_file_mmap(file, prot);
20510f2f
JM
802}
803
e5467859
AV
804int security_mmap_addr(unsigned long addr)
805{
f25fce3e 806 return call_int_hook(mmap_addr, 0, addr);
e5467859
AV
807}
808
20510f2f
JM
809int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
810 unsigned long prot)
811{
f25fce3e 812 return call_int_hook(file_mprotect, 0, vma, reqprot, prot);
20510f2f
JM
813}
814
815int security_file_lock(struct file *file, unsigned int cmd)
816{
f25fce3e 817 return call_int_hook(file_lock, 0, file, cmd);
20510f2f
JM
818}
819
820int security_file_fcntl(struct file *file, unsigned int cmd, unsigned long arg)
821{
f25fce3e 822 return call_int_hook(file_fcntl, 0, file, cmd, arg);
20510f2f
JM
823}
824
e0b93edd 825void security_file_set_fowner(struct file *file)
20510f2f 826{
f25fce3e 827 call_void_hook(file_set_fowner, file);
20510f2f
JM
828}
829
830int security_file_send_sigiotask(struct task_struct *tsk,
831 struct fown_struct *fown, int sig)
832{
f25fce3e 833 return call_int_hook(file_send_sigiotask, 0, tsk, fown, sig);
20510f2f
JM
834}
835
836int security_file_receive(struct file *file)
837{
f25fce3e 838 return call_int_hook(file_receive, 0, file);
20510f2f
JM
839}
840
83d49856 841int security_file_open(struct file *file, const struct cred *cred)
20510f2f 842{
c4ec54b4
EP
843 int ret;
844
f25fce3e 845 ret = call_int_hook(file_open, 0, file, cred);
c4ec54b4
EP
846 if (ret)
847 return ret;
848
849 return fsnotify_perm(file, MAY_OPEN);
20510f2f
JM
850}
851
852int security_task_create(unsigned long clone_flags)
853{
f25fce3e 854 return call_int_hook(task_create, 0, clone_flags);
20510f2f
JM
855}
856
1a2a4d06
KC
857void security_task_free(struct task_struct *task)
858{
f25fce3e 859 call_void_hook(task_free, task);
1a2a4d06
KC
860}
861
ee18d64c
DH
862int security_cred_alloc_blank(struct cred *cred, gfp_t gfp)
863{
f25fce3e 864 return call_int_hook(cred_alloc_blank, 0, cred, gfp);
ee18d64c
DH
865}
866
d84f4f99 867void security_cred_free(struct cred *cred)
20510f2f 868{
f25fce3e 869 call_void_hook(cred_free, cred);
20510f2f
JM
870}
871
d84f4f99 872int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp)
20510f2f 873{
f25fce3e 874 return call_int_hook(cred_prepare, 0, new, old, gfp);
d84f4f99
DH
875}
876
ee18d64c
DH
877void security_transfer_creds(struct cred *new, const struct cred *old)
878{
f25fce3e 879 call_void_hook(cred_transfer, new, old);
ee18d64c
DH
880}
881
3a3b7ce9
DH
882int security_kernel_act_as(struct cred *new, u32 secid)
883{
f25fce3e 884 return call_int_hook(kernel_act_as, 0, new, secid);
3a3b7ce9
DH
885}
886
887int security_kernel_create_files_as(struct cred *new, struct inode *inode)
888{
f25fce3e 889 return call_int_hook(kernel_create_files_as, 0, new, inode);
3a3b7ce9
DH
890}
891
13752fe2
KC
892int security_kernel_fw_from_file(struct file *file, char *buf, size_t size)
893{
5a9196d7
MZ
894 int ret;
895
f25fce3e 896 ret = call_int_hook(kernel_fw_from_file, 0, file, buf, size);
5a9196d7
MZ
897 if (ret)
898 return ret;
899 return ima_fw_from_file(file, buf, size);
13752fe2
KC
900}
901EXPORT_SYMBOL_GPL(security_kernel_fw_from_file);
902
dd8dbf2e 903int security_kernel_module_request(char *kmod_name)
9188499c 904{
f25fce3e 905 return call_int_hook(kernel_module_request, 0, kmod_name);
9188499c
EP
906}
907
2e72d51b
KC
908int security_kernel_module_from_file(struct file *file)
909{
fdf90729
MZ
910 int ret;
911
f25fce3e 912 ret = call_int_hook(kernel_module_from_file, 0, file);
fdf90729
MZ
913 if (ret)
914 return ret;
915 return ima_module_check(file);
2e72d51b
KC
916}
917
d84f4f99
DH
918int security_task_fix_setuid(struct cred *new, const struct cred *old,
919 int flags)
20510f2f 920{
f25fce3e 921 return call_int_hook(task_fix_setuid, 0, new, old, flags);
20510f2f
JM
922}
923
20510f2f
JM
924int security_task_setpgid(struct task_struct *p, pid_t pgid)
925{
f25fce3e 926 return call_int_hook(task_setpgid, 0, p, pgid);
20510f2f
JM
927}
928
929int security_task_getpgid(struct task_struct *p)
930{
f25fce3e 931 return call_int_hook(task_getpgid, 0, p);
20510f2f
JM
932}
933
934int security_task_getsid(struct task_struct *p)
935{
f25fce3e 936 return call_int_hook(task_getsid, 0, p);
20510f2f
JM
937}
938
939void security_task_getsecid(struct task_struct *p, u32 *secid)
940{
b1d9e6b0 941 *secid = 0;
f25fce3e 942 call_void_hook(task_getsecid, p, secid);
20510f2f
JM
943}
944EXPORT_SYMBOL(security_task_getsecid);
945
20510f2f
JM
946int security_task_setnice(struct task_struct *p, int nice)
947{
f25fce3e 948 return call_int_hook(task_setnice, 0, p, nice);
20510f2f
JM
949}
950
951int security_task_setioprio(struct task_struct *p, int ioprio)
952{
f25fce3e 953 return call_int_hook(task_setioprio, 0, p, ioprio);
20510f2f
JM
954}
955
956int security_task_getioprio(struct task_struct *p)
957{
f25fce3e 958 return call_int_hook(task_getioprio, 0, p);
20510f2f
JM
959}
960
8fd00b4d
JS
961int security_task_setrlimit(struct task_struct *p, unsigned int resource,
962 struct rlimit *new_rlim)
20510f2f 963{
f25fce3e 964 return call_int_hook(task_setrlimit, 0, p, resource, new_rlim);
20510f2f
JM
965}
966
b0ae1981 967int security_task_setscheduler(struct task_struct *p)
20510f2f 968{
f25fce3e 969 return call_int_hook(task_setscheduler, 0, p);
20510f2f
JM
970}
971
972int security_task_getscheduler(struct task_struct *p)
973{
f25fce3e 974 return call_int_hook(task_getscheduler, 0, p);
20510f2f
JM
975}
976
977int security_task_movememory(struct task_struct *p)
978{
f25fce3e 979 return call_int_hook(task_movememory, 0, p);
20510f2f
JM
980}
981
982int security_task_kill(struct task_struct *p, struct siginfo *info,
983 int sig, u32 secid)
984{
f25fce3e 985 return call_int_hook(task_kill, 0, p, info, sig, secid);
20510f2f
JM
986}
987
988int security_task_wait(struct task_struct *p)
989{
f25fce3e 990 return call_int_hook(task_wait, 0, p);
20510f2f
JM
991}
992
993int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 994 unsigned long arg4, unsigned long arg5)
20510f2f 995{
b1d9e6b0
CS
996 int thisrc;
997 int rc = -ENOSYS;
998 struct security_hook_list *hp;
999
1000 list_for_each_entry(hp, &security_hook_heads.task_prctl, list) {
1001 thisrc = hp->hook.task_prctl(option, arg2, arg3, arg4, arg5);
1002 if (thisrc != -ENOSYS) {
1003 rc = thisrc;
1004 if (thisrc != 0)
1005 break;
1006 }
1007 }
1008 return rc;
20510f2f
JM
1009}
1010
1011void security_task_to_inode(struct task_struct *p, struct inode *inode)
1012{
f25fce3e 1013 call_void_hook(task_to_inode, p, inode);
20510f2f
JM
1014}
1015
1016int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
1017{
f25fce3e 1018 return call_int_hook(ipc_permission, 0, ipcp, flag);
20510f2f
JM
1019}
1020
8a076191
AD
1021void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
1022{
b1d9e6b0 1023 *secid = 0;
f25fce3e 1024 call_void_hook(ipc_getsecid, ipcp, secid);
8a076191
AD
1025}
1026
20510f2f
JM
1027int security_msg_msg_alloc(struct msg_msg *msg)
1028{
f25fce3e 1029 return call_int_hook(msg_msg_alloc_security, 0, msg);
20510f2f
JM
1030}
1031
1032void security_msg_msg_free(struct msg_msg *msg)
1033{
f25fce3e 1034 call_void_hook(msg_msg_free_security, msg);
20510f2f
JM
1035}
1036
1037int security_msg_queue_alloc(struct msg_queue *msq)
1038{
f25fce3e 1039 return call_int_hook(msg_queue_alloc_security, 0, msq);
20510f2f
JM
1040}
1041
1042void security_msg_queue_free(struct msg_queue *msq)
1043{
f25fce3e 1044 call_void_hook(msg_queue_free_security, msq);
20510f2f
JM
1045}
1046
1047int security_msg_queue_associate(struct msg_queue *msq, int msqflg)
1048{
f25fce3e 1049 return call_int_hook(msg_queue_associate, 0, msq, msqflg);
20510f2f
JM
1050}
1051
1052int security_msg_queue_msgctl(struct msg_queue *msq, int cmd)
1053{
f25fce3e 1054 return call_int_hook(msg_queue_msgctl, 0, msq, cmd);
20510f2f
JM
1055}
1056
1057int security_msg_queue_msgsnd(struct msg_queue *msq,
1058 struct msg_msg *msg, int msqflg)
1059{
f25fce3e 1060 return call_int_hook(msg_queue_msgsnd, 0, msq, msg, msqflg);
20510f2f
JM
1061}
1062
1063int security_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
1064 struct task_struct *target, long type, int mode)
1065{
f25fce3e 1066 return call_int_hook(msg_queue_msgrcv, 0, msq, msg, target, type, mode);
20510f2f
JM
1067}
1068
1069int security_shm_alloc(struct shmid_kernel *shp)
1070{
f25fce3e 1071 return call_int_hook(shm_alloc_security, 0, shp);
20510f2f
JM
1072}
1073
1074void security_shm_free(struct shmid_kernel *shp)
1075{
f25fce3e 1076 call_void_hook(shm_free_security, shp);
20510f2f
JM
1077}
1078
1079int security_shm_associate(struct shmid_kernel *shp, int shmflg)
1080{
f25fce3e 1081 return call_int_hook(shm_associate, 0, shp, shmflg);
20510f2f
JM
1082}
1083
1084int security_shm_shmctl(struct shmid_kernel *shp, int cmd)
1085{
f25fce3e 1086 return call_int_hook(shm_shmctl, 0, shp, cmd);
20510f2f
JM
1087}
1088
1089int security_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr, int shmflg)
1090{
f25fce3e 1091 return call_int_hook(shm_shmat, 0, shp, shmaddr, shmflg);
20510f2f
JM
1092}
1093
1094int security_sem_alloc(struct sem_array *sma)
1095{
f25fce3e 1096 return call_int_hook(sem_alloc_security, 0, sma);
20510f2f
JM
1097}
1098
1099void security_sem_free(struct sem_array *sma)
1100{
f25fce3e 1101 call_void_hook(sem_free_security, sma);
20510f2f
JM
1102}
1103
1104int security_sem_associate(struct sem_array *sma, int semflg)
1105{
f25fce3e 1106 return call_int_hook(sem_associate, 0, sma, semflg);
20510f2f
JM
1107}
1108
1109int security_sem_semctl(struct sem_array *sma, int cmd)
1110{
f25fce3e 1111 return call_int_hook(sem_semctl, 0, sma, cmd);
20510f2f
JM
1112}
1113
1114int security_sem_semop(struct sem_array *sma, struct sembuf *sops,
1115 unsigned nsops, int alter)
1116{
f25fce3e 1117 return call_int_hook(sem_semop, 0, sma, sops, nsops, alter);
20510f2f
JM
1118}
1119
1120void security_d_instantiate(struct dentry *dentry, struct inode *inode)
1121{
1122 if (unlikely(inode && IS_PRIVATE(inode)))
1123 return;
f25fce3e 1124 call_void_hook(d_instantiate, dentry, inode);
20510f2f
JM
1125}
1126EXPORT_SYMBOL(security_d_instantiate);
1127
1128int security_getprocattr(struct task_struct *p, char *name, char **value)
1129{
b1d9e6b0 1130 return call_int_hook(getprocattr, -EINVAL, p, name, value);
20510f2f
JM
1131}
1132
1133int security_setprocattr(struct task_struct *p, char *name, void *value, size_t size)
1134{
b1d9e6b0 1135 return call_int_hook(setprocattr, -EINVAL, p, name, value, size);
20510f2f
JM
1136}
1137
1138int security_netlink_send(struct sock *sk, struct sk_buff *skb)
1139{
f25fce3e 1140 return call_int_hook(netlink_send, 0, sk, skb);
20510f2f 1141}
20510f2f 1142
746df9b5
DQ
1143int security_ismaclabel(const char *name)
1144{
f25fce3e 1145 return call_int_hook(ismaclabel, 0, name);
746df9b5
DQ
1146}
1147EXPORT_SYMBOL(security_ismaclabel);
1148
20510f2f
JM
1149int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
1150{
b1d9e6b0
CS
1151 return call_int_hook(secid_to_secctx, -EOPNOTSUPP, secid, secdata,
1152 seclen);
20510f2f
JM
1153}
1154EXPORT_SYMBOL(security_secid_to_secctx);
1155
7bf570dc 1156int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
63cb3449 1157{
b1d9e6b0 1158 *secid = 0;
f25fce3e 1159 return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid);
63cb3449
DH
1160}
1161EXPORT_SYMBOL(security_secctx_to_secid);
1162
20510f2f
JM
1163void security_release_secctx(char *secdata, u32 seclen)
1164{
f25fce3e 1165 call_void_hook(release_secctx, secdata, seclen);
20510f2f
JM
1166}
1167EXPORT_SYMBOL(security_release_secctx);
1168
1ee65e37
DQ
1169int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
1170{
f25fce3e 1171 return call_int_hook(inode_notifysecctx, 0, inode, ctx, ctxlen);
1ee65e37
DQ
1172}
1173EXPORT_SYMBOL(security_inode_notifysecctx);
1174
1175int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
1176{
f25fce3e 1177 return call_int_hook(inode_setsecctx, 0, dentry, ctx, ctxlen);
1ee65e37
DQ
1178}
1179EXPORT_SYMBOL(security_inode_setsecctx);
1180
1181int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
1182{
b1d9e6b0 1183 return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
1ee65e37
DQ
1184}
1185EXPORT_SYMBOL(security_inode_getsecctx);
1186
20510f2f
JM
1187#ifdef CONFIG_SECURITY_NETWORK
1188
3610cda5 1189int security_unix_stream_connect(struct sock *sock, struct sock *other, struct sock *newsk)
20510f2f 1190{
f25fce3e 1191 return call_int_hook(unix_stream_connect, 0, sock, other, newsk);
20510f2f
JM
1192}
1193EXPORT_SYMBOL(security_unix_stream_connect);
1194
1195int security_unix_may_send(struct socket *sock, struct socket *other)
1196{
f25fce3e 1197 return call_int_hook(unix_may_send, 0, sock, other);
20510f2f
JM
1198}
1199EXPORT_SYMBOL(security_unix_may_send);
1200
1201int security_socket_create(int family, int type, int protocol, int kern)
1202{
f25fce3e 1203 return call_int_hook(socket_create, 0, family, type, protocol, kern);
20510f2f
JM
1204}
1205
1206int security_socket_post_create(struct socket *sock, int family,
1207 int type, int protocol, int kern)
1208{
f25fce3e 1209 return call_int_hook(socket_post_create, 0, sock, family, type,
20510f2f
JM
1210 protocol, kern);
1211}
1212
1213int security_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen)
1214{
f25fce3e 1215 return call_int_hook(socket_bind, 0, sock, address, addrlen);
20510f2f
JM
1216}
1217
1218int security_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen)
1219{
f25fce3e 1220 return call_int_hook(socket_connect, 0, sock, address, addrlen);
20510f2f
JM
1221}
1222
1223int security_socket_listen(struct socket *sock, int backlog)
1224{
f25fce3e 1225 return call_int_hook(socket_listen, 0, sock, backlog);
20510f2f
JM
1226}
1227
1228int security_socket_accept(struct socket *sock, struct socket *newsock)
1229{
f25fce3e 1230 return call_int_hook(socket_accept, 0, sock, newsock);
20510f2f
JM
1231}
1232
20510f2f
JM
1233int security_socket_sendmsg(struct socket *sock, struct msghdr *msg, int size)
1234{
f25fce3e 1235 return call_int_hook(socket_sendmsg, 0, sock, msg, size);
20510f2f
JM
1236}
1237
1238int security_socket_recvmsg(struct socket *sock, struct msghdr *msg,
1239 int size, int flags)
1240{
f25fce3e 1241 return call_int_hook(socket_recvmsg, 0, sock, msg, size, flags);
20510f2f
JM
1242}
1243
1244int security_socket_getsockname(struct socket *sock)
1245{
f25fce3e 1246 return call_int_hook(socket_getsockname, 0, sock);
20510f2f
JM
1247}
1248
1249int security_socket_getpeername(struct socket *sock)
1250{
f25fce3e 1251 return call_int_hook(socket_getpeername, 0, sock);
20510f2f
JM
1252}
1253
1254int security_socket_getsockopt(struct socket *sock, int level, int optname)
1255{
f25fce3e 1256 return call_int_hook(socket_getsockopt, 0, sock, level, optname);
20510f2f
JM
1257}
1258
1259int security_socket_setsockopt(struct socket *sock, int level, int optname)
1260{
f25fce3e 1261 return call_int_hook(socket_setsockopt, 0, sock, level, optname);
20510f2f
JM
1262}
1263
1264int security_socket_shutdown(struct socket *sock, int how)
1265{
f25fce3e 1266 return call_int_hook(socket_shutdown, 0, sock, how);
20510f2f
JM
1267}
1268
1269int security_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
1270{
f25fce3e 1271 return call_int_hook(socket_sock_rcv_skb, 0, sk, skb);
20510f2f
JM
1272}
1273EXPORT_SYMBOL(security_sock_rcv_skb);
1274
1275int security_socket_getpeersec_stream(struct socket *sock, char __user *optval,
1276 int __user *optlen, unsigned len)
1277{
b1d9e6b0
CS
1278 return call_int_hook(socket_getpeersec_stream, -ENOPROTOOPT, sock,
1279 optval, optlen, len);
20510f2f
JM
1280}
1281
1282int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid)
1283{
f25fce3e 1284 return call_int_hook(socket_getpeersec_dgram, 0, sock, skb, secid);
20510f2f
JM
1285}
1286EXPORT_SYMBOL(security_socket_getpeersec_dgram);
1287
1288int security_sk_alloc(struct sock *sk, int family, gfp_t priority)
1289{
f25fce3e 1290 return call_int_hook(sk_alloc_security, 0, sk, family, priority);
20510f2f
JM
1291}
1292
1293void security_sk_free(struct sock *sk)
1294{
f25fce3e 1295 call_void_hook(sk_free_security, sk);
20510f2f
JM
1296}
1297
1298void security_sk_clone(const struct sock *sk, struct sock *newsk)
1299{
f25fce3e 1300 call_void_hook(sk_clone_security, sk, newsk);
20510f2f 1301}
6230c9b4 1302EXPORT_SYMBOL(security_sk_clone);
20510f2f
JM
1303
1304void security_sk_classify_flow(struct sock *sk, struct flowi *fl)
1305{
f25fce3e 1306 call_void_hook(sk_getsecid, sk, &fl->flowi_secid);
20510f2f
JM
1307}
1308EXPORT_SYMBOL(security_sk_classify_flow);
1309
1310void security_req_classify_flow(const struct request_sock *req, struct flowi *fl)
1311{
f25fce3e 1312 call_void_hook(req_classify_flow, req, fl);
20510f2f
JM
1313}
1314EXPORT_SYMBOL(security_req_classify_flow);
1315
1316void security_sock_graft(struct sock *sk, struct socket *parent)
1317{
f25fce3e 1318 call_void_hook(sock_graft, sk, parent);
20510f2f
JM
1319}
1320EXPORT_SYMBOL(security_sock_graft);
1321
1322int security_inet_conn_request(struct sock *sk,
1323 struct sk_buff *skb, struct request_sock *req)
1324{
f25fce3e 1325 return call_int_hook(inet_conn_request, 0, sk, skb, req);
20510f2f
JM
1326}
1327EXPORT_SYMBOL(security_inet_conn_request);
1328
1329void security_inet_csk_clone(struct sock *newsk,
1330 const struct request_sock *req)
1331{
f25fce3e 1332 call_void_hook(inet_csk_clone, newsk, req);
20510f2f
JM
1333}
1334
1335void security_inet_conn_established(struct sock *sk,
1336 struct sk_buff *skb)
1337{
f25fce3e 1338 call_void_hook(inet_conn_established, sk, skb);
20510f2f
JM
1339}
1340
2606fd1f
EP
1341int security_secmark_relabel_packet(u32 secid)
1342{
f25fce3e 1343 return call_int_hook(secmark_relabel_packet, 0, secid);
2606fd1f
EP
1344}
1345EXPORT_SYMBOL(security_secmark_relabel_packet);
1346
1347void security_secmark_refcount_inc(void)
1348{
f25fce3e 1349 call_void_hook(secmark_refcount_inc);
2606fd1f
EP
1350}
1351EXPORT_SYMBOL(security_secmark_refcount_inc);
1352
1353void security_secmark_refcount_dec(void)
1354{
f25fce3e 1355 call_void_hook(secmark_refcount_dec);
2606fd1f
EP
1356}
1357EXPORT_SYMBOL(security_secmark_refcount_dec);
1358
5dbbaf2d
PM
1359int security_tun_dev_alloc_security(void **security)
1360{
f25fce3e 1361 return call_int_hook(tun_dev_alloc_security, 0, security);
5dbbaf2d
PM
1362}
1363EXPORT_SYMBOL(security_tun_dev_alloc_security);
1364
1365void security_tun_dev_free_security(void *security)
1366{
f25fce3e 1367 call_void_hook(tun_dev_free_security, security);
5dbbaf2d
PM
1368}
1369EXPORT_SYMBOL(security_tun_dev_free_security);
1370
2b980dbd
PM
1371int security_tun_dev_create(void)
1372{
f25fce3e 1373 return call_int_hook(tun_dev_create, 0);
2b980dbd
PM
1374}
1375EXPORT_SYMBOL(security_tun_dev_create);
1376
5dbbaf2d 1377int security_tun_dev_attach_queue(void *security)
2b980dbd 1378{
f25fce3e 1379 return call_int_hook(tun_dev_attach_queue, 0, security);
2b980dbd 1380}
5dbbaf2d 1381EXPORT_SYMBOL(security_tun_dev_attach_queue);
2b980dbd 1382
5dbbaf2d 1383int security_tun_dev_attach(struct sock *sk, void *security)
2b980dbd 1384{
f25fce3e 1385 return call_int_hook(tun_dev_attach, 0, sk, security);
2b980dbd
PM
1386}
1387EXPORT_SYMBOL(security_tun_dev_attach);
1388
5dbbaf2d
PM
1389int security_tun_dev_open(void *security)
1390{
f25fce3e 1391 return call_int_hook(tun_dev_open, 0, security);
5dbbaf2d
PM
1392}
1393EXPORT_SYMBOL(security_tun_dev_open);
1394
20510f2f
JM
1395#endif /* CONFIG_SECURITY_NETWORK */
1396
1397#ifdef CONFIG_SECURITY_NETWORK_XFRM
1398
52a4c640
NA
1399int security_xfrm_policy_alloc(struct xfrm_sec_ctx **ctxp,
1400 struct xfrm_user_sec_ctx *sec_ctx,
1401 gfp_t gfp)
20510f2f 1402{
f25fce3e 1403 return call_int_hook(xfrm_policy_alloc_security, 0, ctxp, sec_ctx, gfp);
20510f2f
JM
1404}
1405EXPORT_SYMBOL(security_xfrm_policy_alloc);
1406
03e1ad7b
PM
1407int security_xfrm_policy_clone(struct xfrm_sec_ctx *old_ctx,
1408 struct xfrm_sec_ctx **new_ctxp)
20510f2f 1409{
f25fce3e 1410 return call_int_hook(xfrm_policy_clone_security, 0, old_ctx, new_ctxp);
20510f2f
JM
1411}
1412
03e1ad7b 1413void security_xfrm_policy_free(struct xfrm_sec_ctx *ctx)
20510f2f 1414{
f25fce3e 1415 call_void_hook(xfrm_policy_free_security, ctx);
20510f2f
JM
1416}
1417EXPORT_SYMBOL(security_xfrm_policy_free);
1418
03e1ad7b 1419int security_xfrm_policy_delete(struct xfrm_sec_ctx *ctx)
20510f2f 1420{
f25fce3e 1421 return call_int_hook(xfrm_policy_delete_security, 0, ctx);
20510f2f
JM
1422}
1423
2e5aa866
PM
1424int security_xfrm_state_alloc(struct xfrm_state *x,
1425 struct xfrm_user_sec_ctx *sec_ctx)
20510f2f 1426{
f25fce3e 1427 return call_int_hook(xfrm_state_alloc, 0, x, sec_ctx);
20510f2f
JM
1428}
1429EXPORT_SYMBOL(security_xfrm_state_alloc);
1430
1431int security_xfrm_state_alloc_acquire(struct xfrm_state *x,
1432 struct xfrm_sec_ctx *polsec, u32 secid)
1433{
f25fce3e 1434 return call_int_hook(xfrm_state_alloc_acquire, 0, x, polsec, secid);
20510f2f
JM
1435}
1436
1437int security_xfrm_state_delete(struct xfrm_state *x)
1438{
f25fce3e 1439 return call_int_hook(xfrm_state_delete_security, 0, x);
20510f2f
JM
1440}
1441EXPORT_SYMBOL(security_xfrm_state_delete);
1442
1443void security_xfrm_state_free(struct xfrm_state *x)
1444{
f25fce3e 1445 call_void_hook(xfrm_state_free_security, x);
20510f2f
JM
1446}
1447
03e1ad7b 1448int security_xfrm_policy_lookup(struct xfrm_sec_ctx *ctx, u32 fl_secid, u8 dir)
20510f2f 1449{
f25fce3e 1450 return call_int_hook(xfrm_policy_lookup, 0, ctx, fl_secid, dir);
20510f2f
JM
1451}
1452
1453int security_xfrm_state_pol_flow_match(struct xfrm_state *x,
e33f7704
DM
1454 struct xfrm_policy *xp,
1455 const struct flowi *fl)
20510f2f 1456{
b1d9e6b0
CS
1457 struct security_hook_list *hp;
1458 int rc = 1;
1459
1460 /*
1461 * Since this function is expected to return 0 or 1, the judgment
1462 * becomes difficult if multiple LSMs supply this call. Fortunately,
1463 * we can use the first LSM's judgment because currently only SELinux
1464 * supplies this call.
1465 *
1466 * For speed optimization, we explicitly break the loop rather than
1467 * using the macro
1468 */
1469 list_for_each_entry(hp, &security_hook_heads.xfrm_state_pol_flow_match,
1470 list) {
1471 rc = hp->hook.xfrm_state_pol_flow_match(x, xp, fl);
1472 break;
1473 }
1474 return rc;
20510f2f
JM
1475}
1476
1477int security_xfrm_decode_session(struct sk_buff *skb, u32 *secid)
1478{
f25fce3e 1479 return call_int_hook(xfrm_decode_session, 0, skb, secid, 1);
20510f2f
JM
1480}
1481
1482void security_skb_classify_flow(struct sk_buff *skb, struct flowi *fl)
1483{
f25fce3e
CS
1484 int rc = call_int_hook(xfrm_decode_session, 0, skb, &fl->flowi_secid,
1485 0);
20510f2f
JM
1486
1487 BUG_ON(rc);
1488}
1489EXPORT_SYMBOL(security_skb_classify_flow);
1490
1491#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1492
1493#ifdef CONFIG_KEYS
1494
d84f4f99
DH
1495int security_key_alloc(struct key *key, const struct cred *cred,
1496 unsigned long flags)
20510f2f 1497{
f25fce3e 1498 return call_int_hook(key_alloc, 0, key, cred, flags);
20510f2f
JM
1499}
1500
1501void security_key_free(struct key *key)
1502{
f25fce3e 1503 call_void_hook(key_free, key);
20510f2f
JM
1504}
1505
1506int security_key_permission(key_ref_t key_ref,
f5895943 1507 const struct cred *cred, unsigned perm)
20510f2f 1508{
f25fce3e 1509 return call_int_hook(key_permission, 0, key_ref, cred, perm);
20510f2f
JM
1510}
1511
70a5bb72
DH
1512int security_key_getsecurity(struct key *key, char **_buffer)
1513{
b1d9e6b0 1514 *_buffer = NULL;
f25fce3e 1515 return call_int_hook(key_getsecurity, 0, key, _buffer);
70a5bb72
DH
1516}
1517
20510f2f 1518#endif /* CONFIG_KEYS */
03d37d25
AD
1519
1520#ifdef CONFIG_AUDIT
1521
1522int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
1523{
f25fce3e 1524 return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
03d37d25
AD
1525}
1526
1527int security_audit_rule_known(struct audit_krule *krule)
1528{
f25fce3e 1529 return call_int_hook(audit_rule_known, 0, krule);
03d37d25
AD
1530}
1531
1532void security_audit_rule_free(void *lsmrule)
1533{
f25fce3e 1534 call_void_hook(audit_rule_free, lsmrule);
03d37d25
AD
1535}
1536
1537int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
1538 struct audit_context *actx)
1539{
f25fce3e
CS
1540 return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule,
1541 actx);
03d37d25 1542}
b1d9e6b0 1543#endif /* CONFIG_AUDIT */
03d37d25 1544
b1d9e6b0
CS
1545struct security_hook_heads security_hook_heads = {
1546 .binder_set_context_mgr =
1547 LIST_HEAD_INIT(security_hook_heads.binder_set_context_mgr),
1548 .binder_transaction =
1549 LIST_HEAD_INIT(security_hook_heads.binder_transaction),
1550 .binder_transfer_binder =
1551 LIST_HEAD_INIT(security_hook_heads.binder_transfer_binder),
1552 .binder_transfer_file =
1553 LIST_HEAD_INIT(security_hook_heads.binder_transfer_file),
1554
1555 .ptrace_access_check =
1556 LIST_HEAD_INIT(security_hook_heads.ptrace_access_check),
1557 .ptrace_traceme =
1558 LIST_HEAD_INIT(security_hook_heads.ptrace_traceme),
1559 .capget = LIST_HEAD_INIT(security_hook_heads.capget),
1560 .capset = LIST_HEAD_INIT(security_hook_heads.capset),
1561 .capable = LIST_HEAD_INIT(security_hook_heads.capable),
1562 .quotactl = LIST_HEAD_INIT(security_hook_heads.quotactl),
1563 .quota_on = LIST_HEAD_INIT(security_hook_heads.quota_on),
1564 .syslog = LIST_HEAD_INIT(security_hook_heads.syslog),
1565 .settime = LIST_HEAD_INIT(security_hook_heads.settime),
1566 .vm_enough_memory =
1567 LIST_HEAD_INIT(security_hook_heads.vm_enough_memory),
1568 .bprm_set_creds =
1569 LIST_HEAD_INIT(security_hook_heads.bprm_set_creds),
1570 .bprm_check_security =
1571 LIST_HEAD_INIT(security_hook_heads.bprm_check_security),
1572 .bprm_secureexec =
1573 LIST_HEAD_INIT(security_hook_heads.bprm_secureexec),
1574 .bprm_committing_creds =
1575 LIST_HEAD_INIT(security_hook_heads.bprm_committing_creds),
1576 .bprm_committed_creds =
1577 LIST_HEAD_INIT(security_hook_heads.bprm_committed_creds),
1578 .sb_alloc_security =
1579 LIST_HEAD_INIT(security_hook_heads.sb_alloc_security),
1580 .sb_free_security =
1581 LIST_HEAD_INIT(security_hook_heads.sb_free_security),
1582 .sb_copy_data = LIST_HEAD_INIT(security_hook_heads.sb_copy_data),
1583 .sb_remount = LIST_HEAD_INIT(security_hook_heads.sb_remount),
1584 .sb_kern_mount =
1585 LIST_HEAD_INIT(security_hook_heads.sb_kern_mount),
1586 .sb_show_options =
1587 LIST_HEAD_INIT(security_hook_heads.sb_show_options),
1588 .sb_statfs = LIST_HEAD_INIT(security_hook_heads.sb_statfs),
1589 .sb_mount = LIST_HEAD_INIT(security_hook_heads.sb_mount),
1590 .sb_umount = LIST_HEAD_INIT(security_hook_heads.sb_umount),
1591 .sb_pivotroot = LIST_HEAD_INIT(security_hook_heads.sb_pivotroot),
1592 .sb_set_mnt_opts =
1593 LIST_HEAD_INIT(security_hook_heads.sb_set_mnt_opts),
1594 .sb_clone_mnt_opts =
1595 LIST_HEAD_INIT(security_hook_heads.sb_clone_mnt_opts),
1596 .sb_parse_opts_str =
1597 LIST_HEAD_INIT(security_hook_heads.sb_parse_opts_str),
1598 .dentry_init_security =
1599 LIST_HEAD_INIT(security_hook_heads.dentry_init_security),
1600#ifdef CONFIG_SECURITY_PATH
1601 .path_unlink = LIST_HEAD_INIT(security_hook_heads.path_unlink),
1602 .path_mkdir = LIST_HEAD_INIT(security_hook_heads.path_mkdir),
1603 .path_rmdir = LIST_HEAD_INIT(security_hook_heads.path_rmdir),
1604 .path_mknod = LIST_HEAD_INIT(security_hook_heads.path_mknod),
1605 .path_truncate =
1606 LIST_HEAD_INIT(security_hook_heads.path_truncate),
1607 .path_symlink = LIST_HEAD_INIT(security_hook_heads.path_symlink),
1608 .path_link = LIST_HEAD_INIT(security_hook_heads.path_link),
1609 .path_rename = LIST_HEAD_INIT(security_hook_heads.path_rename),
1610 .path_chmod = LIST_HEAD_INIT(security_hook_heads.path_chmod),
1611 .path_chown = LIST_HEAD_INIT(security_hook_heads.path_chown),
1612 .path_chroot = LIST_HEAD_INIT(security_hook_heads.path_chroot),
1613#endif
1614 .inode_alloc_security =
1615 LIST_HEAD_INIT(security_hook_heads.inode_alloc_security),
1616 .inode_free_security =
1617 LIST_HEAD_INIT(security_hook_heads.inode_free_security),
1618 .inode_init_security =
1619 LIST_HEAD_INIT(security_hook_heads.inode_init_security),
1620 .inode_create = LIST_HEAD_INIT(security_hook_heads.inode_create),
1621 .inode_link = LIST_HEAD_INIT(security_hook_heads.inode_link),
1622 .inode_unlink = LIST_HEAD_INIT(security_hook_heads.inode_unlink),
1623 .inode_symlink =
1624 LIST_HEAD_INIT(security_hook_heads.inode_symlink),
1625 .inode_mkdir = LIST_HEAD_INIT(security_hook_heads.inode_mkdir),
1626 .inode_rmdir = LIST_HEAD_INIT(security_hook_heads.inode_rmdir),
1627 .inode_mknod = LIST_HEAD_INIT(security_hook_heads.inode_mknod),
1628 .inode_rename = LIST_HEAD_INIT(security_hook_heads.inode_rename),
1629 .inode_readlink =
1630 LIST_HEAD_INIT(security_hook_heads.inode_readlink),
1631 .inode_follow_link =
1632 LIST_HEAD_INIT(security_hook_heads.inode_follow_link),
1633 .inode_permission =
1634 LIST_HEAD_INIT(security_hook_heads.inode_permission),
1635 .inode_setattr =
1636 LIST_HEAD_INIT(security_hook_heads.inode_setattr),
1637 .inode_getattr =
1638 LIST_HEAD_INIT(security_hook_heads.inode_getattr),
1639 .inode_setxattr =
1640 LIST_HEAD_INIT(security_hook_heads.inode_setxattr),
1641 .inode_post_setxattr =
1642 LIST_HEAD_INIT(security_hook_heads.inode_post_setxattr),
1643 .inode_getxattr =
1644 LIST_HEAD_INIT(security_hook_heads.inode_getxattr),
1645 .inode_listxattr =
1646 LIST_HEAD_INIT(security_hook_heads.inode_listxattr),
1647 .inode_removexattr =
1648 LIST_HEAD_INIT(security_hook_heads.inode_removexattr),
1649 .inode_need_killpriv =
1650 LIST_HEAD_INIT(security_hook_heads.inode_need_killpriv),
1651 .inode_killpriv =
1652 LIST_HEAD_INIT(security_hook_heads.inode_killpriv),
1653 .inode_getsecurity =
1654 LIST_HEAD_INIT(security_hook_heads.inode_getsecurity),
1655 .inode_setsecurity =
1656 LIST_HEAD_INIT(security_hook_heads.inode_setsecurity),
1657 .inode_listsecurity =
1658 LIST_HEAD_INIT(security_hook_heads.inode_listsecurity),
1659 .inode_getsecid =
1660 LIST_HEAD_INIT(security_hook_heads.inode_getsecid),
1661 .file_permission =
1662 LIST_HEAD_INIT(security_hook_heads.file_permission),
1663 .file_alloc_security =
1664 LIST_HEAD_INIT(security_hook_heads.file_alloc_security),
1665 .file_free_security =
1666 LIST_HEAD_INIT(security_hook_heads.file_free_security),
1667 .file_ioctl = LIST_HEAD_INIT(security_hook_heads.file_ioctl),
1668 .mmap_addr = LIST_HEAD_INIT(security_hook_heads.mmap_addr),
1669 .mmap_file = LIST_HEAD_INIT(security_hook_heads.mmap_file),
1670 .file_mprotect =
1671 LIST_HEAD_INIT(security_hook_heads.file_mprotect),
1672 .file_lock = LIST_HEAD_INIT(security_hook_heads.file_lock),
1673 .file_fcntl = LIST_HEAD_INIT(security_hook_heads.file_fcntl),
1674 .file_set_fowner =
1675 LIST_HEAD_INIT(security_hook_heads.file_set_fowner),
1676 .file_send_sigiotask =
1677 LIST_HEAD_INIT(security_hook_heads.file_send_sigiotask),
1678 .file_receive = LIST_HEAD_INIT(security_hook_heads.file_receive),
1679 .file_open = LIST_HEAD_INIT(security_hook_heads.file_open),
1680 .task_create = LIST_HEAD_INIT(security_hook_heads.task_create),
1681 .task_free = LIST_HEAD_INIT(security_hook_heads.task_free),
1682 .cred_alloc_blank =
1683 LIST_HEAD_INIT(security_hook_heads.cred_alloc_blank),
1684 .cred_free = LIST_HEAD_INIT(security_hook_heads.cred_free),
1685 .cred_prepare = LIST_HEAD_INIT(security_hook_heads.cred_prepare),
1686 .cred_transfer =
1687 LIST_HEAD_INIT(security_hook_heads.cred_transfer),
1688 .kernel_act_as =
1689 LIST_HEAD_INIT(security_hook_heads.kernel_act_as),
1690 .kernel_create_files_as =
1691 LIST_HEAD_INIT(security_hook_heads.kernel_create_files_as),
1692 .kernel_fw_from_file =
1693 LIST_HEAD_INIT(security_hook_heads.kernel_fw_from_file),
1694 .kernel_module_request =
1695 LIST_HEAD_INIT(security_hook_heads.kernel_module_request),
1696 .kernel_module_from_file =
1697 LIST_HEAD_INIT(security_hook_heads.kernel_module_from_file),
1698 .task_fix_setuid =
1699 LIST_HEAD_INIT(security_hook_heads.task_fix_setuid),
1700 .task_setpgid = LIST_HEAD_INIT(security_hook_heads.task_setpgid),
1701 .task_getpgid = LIST_HEAD_INIT(security_hook_heads.task_getpgid),
1702 .task_getsid = LIST_HEAD_INIT(security_hook_heads.task_getsid),
1703 .task_getsecid =
1704 LIST_HEAD_INIT(security_hook_heads.task_getsecid),
1705 .task_setnice = LIST_HEAD_INIT(security_hook_heads.task_setnice),
1706 .task_setioprio =
1707 LIST_HEAD_INIT(security_hook_heads.task_setioprio),
1708 .task_getioprio =
1709 LIST_HEAD_INIT(security_hook_heads.task_getioprio),
1710 .task_setrlimit =
1711 LIST_HEAD_INIT(security_hook_heads.task_setrlimit),
1712 .task_setscheduler =
1713 LIST_HEAD_INIT(security_hook_heads.task_setscheduler),
1714 .task_getscheduler =
1715 LIST_HEAD_INIT(security_hook_heads.task_getscheduler),
1716 .task_movememory =
1717 LIST_HEAD_INIT(security_hook_heads.task_movememory),
1718 .task_kill = LIST_HEAD_INIT(security_hook_heads.task_kill),
1719 .task_wait = LIST_HEAD_INIT(security_hook_heads.task_wait),
1720 .task_prctl = LIST_HEAD_INIT(security_hook_heads.task_prctl),
1721 .task_to_inode =
1722 LIST_HEAD_INIT(security_hook_heads.task_to_inode),
1723 .ipc_permission =
1724 LIST_HEAD_INIT(security_hook_heads.ipc_permission),
1725 .ipc_getsecid = LIST_HEAD_INIT(security_hook_heads.ipc_getsecid),
1726 .msg_msg_alloc_security =
1727 LIST_HEAD_INIT(security_hook_heads.msg_msg_alloc_security),
1728 .msg_msg_free_security =
1729 LIST_HEAD_INIT(security_hook_heads.msg_msg_free_security),
1730 .msg_queue_alloc_security =
1731 LIST_HEAD_INIT(security_hook_heads.msg_queue_alloc_security),
1732 .msg_queue_free_security =
1733 LIST_HEAD_INIT(security_hook_heads.msg_queue_free_security),
1734 .msg_queue_associate =
1735 LIST_HEAD_INIT(security_hook_heads.msg_queue_associate),
1736 .msg_queue_msgctl =
1737 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgctl),
1738 .msg_queue_msgsnd =
1739 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgsnd),
1740 .msg_queue_msgrcv =
1741 LIST_HEAD_INIT(security_hook_heads.msg_queue_msgrcv),
1742 .shm_alloc_security =
1743 LIST_HEAD_INIT(security_hook_heads.shm_alloc_security),
1744 .shm_free_security =
1745 LIST_HEAD_INIT(security_hook_heads.shm_free_security),
1746 .shm_associate =
1747 LIST_HEAD_INIT(security_hook_heads.shm_associate),
1748 .shm_shmctl = LIST_HEAD_INIT(security_hook_heads.shm_shmctl),
1749 .shm_shmat = LIST_HEAD_INIT(security_hook_heads.shm_shmat),
1750 .sem_alloc_security =
1751 LIST_HEAD_INIT(security_hook_heads.sem_alloc_security),
1752 .sem_free_security =
1753 LIST_HEAD_INIT(security_hook_heads.sem_free_security),
1754 .sem_associate =
1755 LIST_HEAD_INIT(security_hook_heads.sem_associate),
1756 .sem_semctl = LIST_HEAD_INIT(security_hook_heads.sem_semctl),
1757 .sem_semop = LIST_HEAD_INIT(security_hook_heads.sem_semop),
1758 .netlink_send = LIST_HEAD_INIT(security_hook_heads.netlink_send),
1759 .d_instantiate =
1760 LIST_HEAD_INIT(security_hook_heads.d_instantiate),
1761 .getprocattr = LIST_HEAD_INIT(security_hook_heads.getprocattr),
1762 .setprocattr = LIST_HEAD_INIT(security_hook_heads.setprocattr),
1763 .ismaclabel = LIST_HEAD_INIT(security_hook_heads.ismaclabel),
1764 .secid_to_secctx =
1765 LIST_HEAD_INIT(security_hook_heads.secid_to_secctx),
1766 .secctx_to_secid =
1767 LIST_HEAD_INIT(security_hook_heads.secctx_to_secid),
1768 .release_secctx =
1769 LIST_HEAD_INIT(security_hook_heads.release_secctx),
1770 .inode_notifysecctx =
1771 LIST_HEAD_INIT(security_hook_heads.inode_notifysecctx),
1772 .inode_setsecctx =
1773 LIST_HEAD_INIT(security_hook_heads.inode_setsecctx),
1774 .inode_getsecctx =
1775 LIST_HEAD_INIT(security_hook_heads.inode_getsecctx),
1776#ifdef CONFIG_SECURITY_NETWORK
1777 .unix_stream_connect =
1778 LIST_HEAD_INIT(security_hook_heads.unix_stream_connect),
1779 .unix_may_send =
1780 LIST_HEAD_INIT(security_hook_heads.unix_may_send),
1781 .socket_create =
1782 LIST_HEAD_INIT(security_hook_heads.socket_create),
1783 .socket_post_create =
1784 LIST_HEAD_INIT(security_hook_heads.socket_post_create),
1785 .socket_bind = LIST_HEAD_INIT(security_hook_heads.socket_bind),
1786 .socket_connect =
1787 LIST_HEAD_INIT(security_hook_heads.socket_connect),
1788 .socket_listen =
1789 LIST_HEAD_INIT(security_hook_heads.socket_listen),
1790 .socket_accept =
1791 LIST_HEAD_INIT(security_hook_heads.socket_accept),
1792 .socket_sendmsg =
1793 LIST_HEAD_INIT(security_hook_heads.socket_sendmsg),
1794 .socket_recvmsg =
1795 LIST_HEAD_INIT(security_hook_heads.socket_recvmsg),
1796 .socket_getsockname =
1797 LIST_HEAD_INIT(security_hook_heads.socket_getsockname),
1798 .socket_getpeername =
1799 LIST_HEAD_INIT(security_hook_heads.socket_getpeername),
1800 .socket_getsockopt =
1801 LIST_HEAD_INIT(security_hook_heads.socket_getsockopt),
1802 .socket_setsockopt =
1803 LIST_HEAD_INIT(security_hook_heads.socket_setsockopt),
1804 .socket_shutdown =
1805 LIST_HEAD_INIT(security_hook_heads.socket_shutdown),
1806 .socket_sock_rcv_skb =
1807 LIST_HEAD_INIT(security_hook_heads.socket_sock_rcv_skb),
1808 .socket_getpeersec_stream =
1809 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_stream),
1810 .socket_getpeersec_dgram =
1811 LIST_HEAD_INIT(security_hook_heads.socket_getpeersec_dgram),
1812 .sk_alloc_security =
1813 LIST_HEAD_INIT(security_hook_heads.sk_alloc_security),
1814 .sk_free_security =
1815 LIST_HEAD_INIT(security_hook_heads.sk_free_security),
1816 .sk_clone_security =
1817 LIST_HEAD_INIT(security_hook_heads.sk_clone_security),
1818 .sk_getsecid = LIST_HEAD_INIT(security_hook_heads.sk_getsecid),
1819 .sock_graft = LIST_HEAD_INIT(security_hook_heads.sock_graft),
1820 .inet_conn_request =
1821 LIST_HEAD_INIT(security_hook_heads.inet_conn_request),
1822 .inet_csk_clone =
1823 LIST_HEAD_INIT(security_hook_heads.inet_csk_clone),
1824 .inet_conn_established =
1825 LIST_HEAD_INIT(security_hook_heads.inet_conn_established),
1826 .secmark_relabel_packet =
1827 LIST_HEAD_INIT(security_hook_heads.secmark_relabel_packet),
1828 .secmark_refcount_inc =
1829 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_inc),
1830 .secmark_refcount_dec =
1831 LIST_HEAD_INIT(security_hook_heads.secmark_refcount_dec),
1832 .req_classify_flow =
1833 LIST_HEAD_INIT(security_hook_heads.req_classify_flow),
1834 .tun_dev_alloc_security =
1835 LIST_HEAD_INIT(security_hook_heads.tun_dev_alloc_security),
1836 .tun_dev_free_security =
1837 LIST_HEAD_INIT(security_hook_heads.tun_dev_free_security),
1838 .tun_dev_create =
1839 LIST_HEAD_INIT(security_hook_heads.tun_dev_create),
1840 .tun_dev_attach_queue =
1841 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach_queue),
1842 .tun_dev_attach =
1843 LIST_HEAD_INIT(security_hook_heads.tun_dev_attach),
1844 .tun_dev_open = LIST_HEAD_INIT(security_hook_heads.tun_dev_open),
1845 .skb_owned_by = LIST_HEAD_INIT(security_hook_heads.skb_owned_by),
1846#endif /* CONFIG_SECURITY_NETWORK */
1847#ifdef CONFIG_SECURITY_NETWORK_XFRM
1848 .xfrm_policy_alloc_security =
1849 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_alloc_security),
1850 .xfrm_policy_clone_security =
1851 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_clone_security),
1852 .xfrm_policy_free_security =
1853 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_free_security),
1854 .xfrm_policy_delete_security =
1855 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_delete_security),
1856 .xfrm_state_alloc =
1857 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc),
1858 .xfrm_state_alloc_acquire =
1859 LIST_HEAD_INIT(security_hook_heads.xfrm_state_alloc_acquire),
1860 .xfrm_state_free_security =
1861 LIST_HEAD_INIT(security_hook_heads.xfrm_state_free_security),
1862 .xfrm_state_delete_security =
1863 LIST_HEAD_INIT(security_hook_heads.xfrm_state_delete_security),
1864 .xfrm_policy_lookup =
1865 LIST_HEAD_INIT(security_hook_heads.xfrm_policy_lookup),
1866 .xfrm_state_pol_flow_match =
1867 LIST_HEAD_INIT(security_hook_heads.xfrm_state_pol_flow_match),
1868 .xfrm_decode_session =
1869 LIST_HEAD_INIT(security_hook_heads.xfrm_decode_session),
1870#endif /* CONFIG_SECURITY_NETWORK_XFRM */
1871#ifdef CONFIG_KEYS
1872 .key_alloc = LIST_HEAD_INIT(security_hook_heads.key_alloc),
1873 .key_free = LIST_HEAD_INIT(security_hook_heads.key_free),
1874 .key_permission =
1875 LIST_HEAD_INIT(security_hook_heads.key_permission),
1876 .key_getsecurity =
1877 LIST_HEAD_INIT(security_hook_heads.key_getsecurity),
1878#endif /* CONFIG_KEYS */
1879#ifdef CONFIG_AUDIT
1880 .audit_rule_init =
1881 LIST_HEAD_INIT(security_hook_heads.audit_rule_init),
1882 .audit_rule_known =
1883 LIST_HEAD_INIT(security_hook_heads.audit_rule_known),
1884 .audit_rule_match =
1885 LIST_HEAD_INIT(security_hook_heads.audit_rule_match),
1886 .audit_rule_free =
1887 LIST_HEAD_INIT(security_hook_heads.audit_rule_free),
03d37d25 1888#endif /* CONFIG_AUDIT */
b1d9e6b0 1889};